Page 2 of 26 results (0.002 seconds)

CVSS: 6.1EPSS: 0%CPEs: 2EXPL: 1

vBulletin 3.x.x and 4.2.x through 4.2.5 has an open redirect via the redirector.php url parameter. vBulletin 3.x.x y 4.2.x hasta la versión 4.2.5 tiene una redirección abierta medinte el parámetro url en redirector.php. • https://cxsecurity.com/issue/WLB-2018010251 • CWE-601: URL Redirection to Untrusted Site ('Open Redirect') •

CVSS: 9.0EPSS: 3%CPEs: 2EXPL: 2

functions_vbseo_hook.php in the VBSEO module for vBulletin allows remote authenticated users to execute arbitrary code via the HTTP Referer header to visitormessage.php. functions_vbseo_hook.php en el módulo VBSEO para vBulletin permite que usuarios autenticados remotos ejecuten código arbitrario mediante la cabecera HTTP Referer a visitormessage.php. • https://www.exploit-db.com/exploits/36232 https://blog.sucuri.net/2015/01/serious-vulnerability-on-vbseo.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •

CVSS: 8.6EPSS: 0%CPEs: 1EXPL: 0

In vBulletin before 5.3.0, remote attackers can bypass the CVE-2016-6483 patch and conduct SSRF attacks by leveraging the behavior of the PHP parse_url function, aka VBV-17037. En vBulletin en versiones anteriores a 5.3.0, atacantes remotos pueden pasar por alto el parche CVE-2016-6483 y realizar ataques SSRF aprovechando el comportamiento de la función parse_url de PHP, también conocido como VBV-17037. • https://www.vbulletin.com/forum/forum/vbulletin-announcements/vbulletin-announcements_aa/4367744-vbulletin-5-3-0-connect-is-now-available • CWE-918: Server-Side Request Forgery (SSRF) •

CVSS: 9.8EPSS: 0%CPEs: 2EXPL: 1

SQL injection vulnerability in forumrunner/includes/moderation.php in vBulletin before 4.2.2 Patch Level 5 and 4.2.3 before Patch Level 1 allows remote attackers to execute arbitrary SQL commands via the postids parameter to forumrunner/request.php, as exploited in the wild in July 2016. Vulnerabilidad de inyección SQL en forumrunner/includes/moderation.php en vBulletin en versiones anteriores a 4.2.2 Patch Level 5 y 4.2.3 en versiones anteriores a Patch Level 1 permite a atacantes remotos ejecutar comandos SQL arbitrarios a través del parámetro postids a forumrunner/request.php, según se ha explotado activamente en Julio de 2016. • https://www.exploit-db.com/exploits/40751 http://www.securityfocus.com/bid/92687 http://www.vbulletin.org/forum/showthread.php?t=322848 https://enumerated.wordpress.com/2016/07/11/1 https://github.com/drewlong/vbully • CWE-89: Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') •

CVSS: 6.1EPSS: 0%CPEs: 7EXPL: 0

Cross-site scripting (XSS) vulnerability in vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3. Existe una vulnerabilidad de tipo Cross-Site Scripting (XSS) en vBulletin 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5 y 5.1.3. vBulletin versions 3.5.4, 3.6.0, 3.6.7, 3.8.7, 4.2.2, 5.0.5, and 5.1.3 suffer from a cross site scripting vulnerability. • http://packetstormsecurity.com/files/130393/vBulletin-5.1.3-Cross-Site-Scripting.html http://seclists.org/fulldisclosure/2015/Feb/49 http://www.securityfocus.com/bid/72592 • CWE-79: Improper Neutralization of Input During Web Page Generation ('Cross-site Scripting') •